CVE-2015-7511

CVSS V2 Low 1.9 CVSS V3 Low 2
Description
Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.
Overview
  • CVE ID
  • CVE-2015-7511
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-04-19T21:59:03
  • Last Modified Date
  • 2017-07-01T01:29:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* 1 OR 1.6.4
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 2
  • Base Severity
  • LOW
  • Exploitability Score
  • 0.5
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 09:40:48 Added to TrackCVE
2022-12-02 09:04:03 2016-04-19T21:59Z 2016-04-19T21:59:03 CVE Published Date updated
2022-12-02 09:04:03 2017-07-01T01:29:20 CVE Modified Date updated
2022-12-02 09:04:03 Modified Vulnerability Status updated